Malware

Malware.AI.3539656676 removal

Malware Removal

The Malware.AI.3539656676 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3539656676 virus can do?

  • Creates RWX memory
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Unconventionial language used in binary resources: Russian
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Network activity detected but not expressed in API logs
  • Creates a copy of itself
  • Anomalous binary characteristics

How to determine Malware.AI.3539656676?


File Info:

crc32: EF5BA348
md5: 071e3821efc97f2cbd125cab37efaf70
name: 071E3821EFC97F2CBD125CAB37EFAF70.mlw
sha1: b348e42321c11b0c0cb7320226e6cb11504d6f57
sha256: 45916f5f93000ece0296d8cfae8e0f55946d7b4ff080439cbc8115745ebf7cdf
sha512: da636760aeee982e578ecf61d5c8b174653fb7427bf86b7b234778fd1cdab0392666b0771e8b6893e28fa682379c38848d89dfb112bcc5bd5d24622efb6bebab
ssdeep: 6144:G4rhk3Qi52SBsimmsGJJ7iVTEcUahucFYkLdHHexabB5g5KimJin7YiQZ/YOUe:GpQi52SBs710JZcD5ReMNu5Ft7YfGOX
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Malware.AI.3539656676 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
DrWebTrojan.Winlock.2868
MicroWorld-eScanGen:Variant.Barys.673
FireEyeGeneric.mg.071e3821efc97f2c
ALYacGen:Variant.Barys.673
CylanceUnsafe
VIPRETrojan.Win32.Ransom.c (v)
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 7000000f1 )
BitDefenderGen:Variant.Barys.673
K7GWTrojan ( 7000000f1 )
Cybereasonmalicious.1efc97
BitDefenderThetaAI:Packer.5FD6EC3421
CyrenW32/Trojan.CWDU-1290
SymantecML.Attribute.HighConfidence
TotalDefenseWin32/Ransom.AGF
APEXMalicious
ClamAVWin.Trojan.Ransom-4951
KasperskyTrojan-Ransom.Win32.Birele.fz
AlibabaRansom:Win32/Birele.8e0936c5
NANO-AntivirusTrojan.Win32.Fullscreen.cdkba
RisingTrojan.Win32.Generic.1332A58D (C64:YzY0OlIjY+6/lBkg)
Ad-AwareGen:Variant.Barys.673
SophosMal/Generic-R + Troj/Ransom-AFZ
ComodoTrojWare.Win32.LockScreen.ABO@4qbrjn
F-SecureTrojan.TR/ATRAPS.Gen
BaiduWin32.Trojan.LockScreen.bm
ZillyaTrojan.Fullscreen.Win32.31
TrendMicroTROJ_RANSOM.SMC1
McAfee-GW-EditionBehavesLike.Win32.Infected.hh
EmsisoftGen:Variant.Barys.673 (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojan/Fullscreen.ag
WebrootW32.Trojan.Gen
AviraTR/ATRAPS.Gen
Antiy-AVLTrojan[Ransom]/Win32.Birele
MicrosoftRansom:Win32/Genasom.CN
ArcabitTrojan.Barys.673
ZoneAlarmTrojan-Ransom.Win32.Birele.fz
GDataGen:Variant.Barys.673
CynetMalicious (score: 100)
AhnLab-V3HEUR/Fakon.mwf.X1381
McAfeeRansom!da
MAXmalware (ai score=100)
VBA32Hoax.Birele
MalwarebytesMalware.AI.3539656676
PandaTrj/Genetic.gen
ESET-NOD32Win32/LockScreen.ABO
TrendMicro-HouseCallTROJ_RANSOM.SMC1
TencentTrojan.Win32.LockScreen.abo
YandexTrojan.GenAsa!TEFHsbpF6SQ
IkarusTrojan.Win32.AddUser
FortinetW32/Birele.FZ!tr
AVGWin32:Delf-UFJ [Trj]
AvastWin32:Delf-UFJ [Trj]
CrowdStrikewin/malicious_confidence_70% (D)
Qihoo-360Malware.Radar01.Gen

How to remove Malware.AI.3539656676?

Malware.AI.3539656676 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment